Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- ================================
- Make MS Bulletin Great Again / MMSBGA
- --------------------------------
- Microsoft Security Bulletin for: 09-2018
- Update ID:{2018-Sep}
- Release date:{2018-10-04T07:00:00Z}
- Real release date:{2018-09-01T01:00:00Z} (mmsbga patch)
- Alias:{2018-Sep}
- Title:{September 2018 Security Updates}
- --------------------------------
- MS18-111 Vulnerabilities in Internet Explorer (6 CVE)
- Affected:
- ChakraCore
- Internet Explorer 10 on Windows Server 2012
- Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
- Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
- Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
- Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
- Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
- Internet Explorer 11 on Windows 10 Version 1709 for x64-based Systems
- Internet Explorer 11 on Windows 10 Version 1803 for 32-bit Systems
- Internet Explorer 11 on Windows 10 Version 1803 for x64-based Systems
- Internet Explorer 11 on Windows 10 for 32-bit Systems
- Internet Explorer 11 on Windows 10 for x64-based Systems
- Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
- Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
- Internet Explorer 11 on Windows 8.1 for 32-bit systems
- Internet Explorer 11 on Windows 8.1 for x64-based systems
- Internet Explorer 11 on Windows RT 8.1
- Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Internet Explorer 11 on Windows Server 2012 R2
- Internet Explorer 11 on Windows Server 2016
- Internet Explorer 9 on Windows Server 2008 for 32-bit Systems Service Pack 2
- Internet Explorer 9 on Windows Server 2008 for x64-based Systems Service Pack 2
- Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
- Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
- Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
- Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
- Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
- Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
- Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
- Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
- Microsoft Edge on Windows 10 for 32-bit Systems
- Microsoft Edge on Windows 10 for x64-based Systems
- Microsoft Edge on Windows Server 2016
- Exploit:
- 1 x Security Feature Bypass
- 3 x Remote Code Execution
- 2 x Information Disclosure
- Published: CVE-2018-8457
- Credits:
- Microsoft Chakra Core Team (CVE-2018-8457)
- ca0nguyen par Trend Micro's Zero Day Initiative (CVE-2018-8461, CVE-2018-8447)
- ? (CVE-2018-8452, CVE-2018-8315)
- Masato Kinugawa de Cure53 (CVE-2018-8470)
- MS18-112 Vulnerabilities in Edge (15 CVE)
- Affected:
- ChakraCore
- Internet Explorer 10 on Windows Server 2012
- Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
- Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
- Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
- Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
- Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
- Internet Explorer 11 on Windows 10 Version 1709 for x64-based Systems
- Internet Explorer 11 on Windows 10 Version 1803 for 32-bit Systems
- Internet Explorer 11 on Windows 10 Version 1803 for x64-based Systems
- Internet Explorer 11 on Windows 10 for 32-bit Systems
- Internet Explorer 11 on Windows 10 for x64-based Systems
- Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
- Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
- Internet Explorer 11 on Windows 8.1 for 32-bit systems
- Internet Explorer 11 on Windows 8.1 for x64-based systems
- Internet Explorer 11 on Windows RT 8.1
- Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Internet Explorer 11 on Windows Server 2012 R2
- Internet Explorer 11 on Windows Server 2016
- Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
- Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
- Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
- Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
- Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
- Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
- Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
- Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
- Microsoft Edge on Windows 10 for 32-bit Systems
- Microsoft Edge on Windows 10 for x64-based Systems
- Microsoft Edge on Windows Server 2016
- Exploit:
- 1 x Spoofing
- 9 x Remote Code Execution
- 3 x Information Disclosure
- 2 x Elevation of Privilege
- Published: CVE-2018-8457
- Credits:
- Jun Kokatsu, Windows & Devices Group - Operating System Security Team, James Lee @Windowsrcer de Kryptos Logic (CVE-2018-8366)
- Yuki Chen de Qihoo 360 Vulcan Team, Qixun Zhao de Qihoo 360 Vulcan Team, Ryoyichi par Trend Micro's Zero Day Initiative (CVE-2018-8367)
- Qixun Zhao de Qihoo 360 Vulcan Team, Lokihardt de Google Project Zero (CVE-2018-8467)
- Yu Zhou de Ant-financial Light-Year Security Lab (CVE-2018-8459)
- Michael Holman, Microsoft Chakra Core Team (CVE-2018-8354)
- Omri Herscovici de Check Point (CVE-2018-8464)
- Microsoft Chakra Core Team (CVE-2018-8457)
- Jonathan Birch de Microsoft Corporation (CVE-2018-8425)
- Qixun Zhao de Qihoo 360 Vulcan Team (CVE-2018-8456)
- ? (CVE-2018-8452, CVE-2018-8465, CVE-2018-8315)
- Lokihardt de Google Project Zero (CVE-2018-8466, CVE-2018-8463, CVE-2018-8469)
- MS18-113 Vulnerabilities in Hyper-V (7 CVE)
- Affected:
- Windows 10 Version 1607 for 32-bit Systems
- Windows 10 Version 1607 for x64-based Systems
- Windows 10 Version 1703 for 32-bit Systems
- Windows 10 Version 1703 for x64-based Systems
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows 10 for 32-bit Systems
- Windows 10 for x64-based Systems
- Windows 7 for x64-based Systems Service Pack 1
- Windows 8.1 for 32-bit systems
- Windows 8.1 for x64-based systems
- Windows RT 8.1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
- Windows Server 2012
- Windows Server 2012 (Server Core installation)
- Windows Server 2012 R2
- Windows Server 2012 R2 (Server Core installation)
- Windows Server 2016
- Windows Server 2016 (Server Core installation)
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 3 x Denial of Service
- 2 x Remote Code Execution
- 1 x Security Feature Bypass
- 1 x Information Disclosure
- Credits:
- Peter Hlavaty (@zer0mem), KeenLab, Tencent (CVE-2018-8437)
- Peter Hlavaty (@zer0mem), KeenLab at Tencent (CVE-2018-8436)
- Deepti Bhardwaj, Microsoft Base Kernel Team, Nick Freeman (CVE-2018-8438)
- Giwan Go, Hyoung-Kee Choi in HIT Lab at Sungkyunkwan University (CVE-2018-8434)
- Daniel King (@long123king), MSRC Microsoft (CVE-2018-8439)
- Niels Ferguson de Microsoft Corporation (CVE-2018-8435)
- ? (CVE-2018-0965)
- MS18-114 Vulnerabilities in Windows (3 CVE)
- Affected:
- Windows 10 Version 1607 for 32-bit Systems
- Windows 10 Version 1607 for x64-based Systems
- Windows 10 Version 1703 for 32-bit Systems
- Windows 10 Version 1703 for x64-based Systems
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows 10 for 32-bit Systems
- Windows 10 for x64-based Systems
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows 8.1 for 32-bit systems
- Windows 8.1 for x64-based systems
- Windows RT 8.1
- Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
- Windows Server 2008 for Itanium-Based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
- Windows Server 2012
- Windows Server 2012 (Server Core installation)
- Windows Server 2012 R2
- Windows Server 2012 R2 (Server Core installation)
- Windows Server 2016
- Windows Server 2016 (Server Core installation)
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 1 x Remote Code Execution
- 1 x Information Disclosure
- 1 x Elevation of Privilege
- Published: CVE-2018-8475
- Credits:
- Ruibo Liu de Baidu XLab Tianya Team, Amichai Shulman Tal Be'ery (CVE-2018-8271)
- ? (CVE-2018-8475)
- Lokihardt de Google Project Zero (CVE-2018-8468)
- MS18-115 Vulnerabilities in .Net (3 CVE)
- Affected:
- .NET Core 2.1
- ASP.NET Core 2.1
- Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2
- Microsoft .NET Framework 2.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2
- Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for 32-bit Systems Service Pack 2
- Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for Itanium-Based Systems Service Pack 2
- Microsoft .NET Framework 3.0 Service Pack 2 on Windows Server 2008 for x64-based Systems Service Pack 2
- Microsoft .NET Framework 3.5 on Windows 10 Version 1607 for 32-bit Systems
- Microsoft .NET Framework 3.5 on Windows 10 Version 1607 for x64-based Systems
- Microsoft .NET Framework 3.5 on Windows 10 Version 1703 for 32-bit Systems
- Microsoft .NET Framework 3.5 on Windows 10 Version 1703 for x64-based Systems
- Microsoft .NET Framework 3.5 on Windows 10 Version 1709 for 32-bit Systems
- Microsoft .NET Framework 3.5 on Windows 10 Version 1709 for x64-based Systems
- Microsoft .NET Framework 3.5 on Windows 10 Version 1803 for 32-bit Systems
- Microsoft .NET Framework 3.5 on Windows 10 Version 1803 for x64-based Systems
- Microsoft .NET Framework 3.5 on Windows 10 for 32-bit Systems
- Microsoft .NET Framework 3.5 on Windows 10 for x64-based Systems
- Microsoft .NET Framework 3.5 on Windows 8.1 for 32-bit systems
- Microsoft .NET Framework 3.5 on Windows 8.1 for x64-based systems
- Microsoft .NET Framework 3.5 on Windows Server 2012
- Microsoft .NET Framework 3.5 on Windows Server 2012 (Server Core installation)
- Microsoft .NET Framework 3.5 on Windows Server 2012 R2
- Microsoft .NET Framework 3.5 on Windows Server 2012 R2 (Server Core installation)
- Microsoft .NET Framework 3.5 on Windows Server 2016
- Microsoft .NET Framework 3.5 on Windows Server 2016 (Server Core installation)
- Microsoft .NET Framework 3.5 on Windows Server, version 1709 (Server Core Installation)
- Microsoft .NET Framework 3.5 on Windows Server, version 1803 (Server Core Installation)
- Microsoft .NET Framework 3.5.1 on Windows 7 for 32-bit Systems Service Pack 1
- Microsoft .NET Framework 3.5.1 on Windows 7 for x64-based Systems Service Pack 1
- Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
- Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
- Microsoft .NET Framework 4.5.2 on Windows 7 for 32-bit Systems Service Pack 1
- Microsoft .NET Framework 4.5.2 on Windows 7 for x64-based Systems Service Pack 1
- Microsoft .NET Framework 4.5.2 on Windows 8.1 for 32-bit systems
- Microsoft .NET Framework 4.5.2 on Windows 8.1 for x64-based systems
- Microsoft .NET Framework 4.5.2 on Windows RT 8.1
- Microsoft .NET Framework 4.5.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Microsoft .NET Framework 4.5.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
- Microsoft .NET Framework 4.5.2 on Windows Server 2008 for 32-bit Systems Service Pack 2
- Microsoft .NET Framework 4.5.2 on Windows Server 2008 for x64-based Systems Service Pack 2
- Microsoft .NET Framework 4.5.2 on Windows Server 2012
- Microsoft .NET Framework 4.5.2 on Windows Server 2012 (Server Core installation)
- Microsoft .NET Framework 4.5.2 on Windows Server 2012 R2
- Microsoft .NET Framework 4.5.2 on Windows Server 2012 R2 (Server Core installation)
- Microsoft .NET Framework 4.6 on Windows Server 2008 for 32-bit Systems Service Pack 2
- Microsoft .NET Framework 4.6 on Windows Server 2008 for x64-based Systems Service Pack 2
- Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for 32-bit Systems
- Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows 10 Version 1607 for x64-based Systems
- Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016
- Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2016 (Server Core installation)
- Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 7 for 32-bit Systems Service Pack 1
- Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 7 for x64-based Systems Service Pack 1
- Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 8.1 for 32-bit systems
- Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows 8.1 for x64-based systems
- Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows RT 8.1
- Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
- Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012
- Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 (Server Core installation)
- Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 R2
- Microsoft .NET Framework 4.6/4.6.1/4.6.2/4.7/4.7.1/4.7.1/4.7.2 on Windows Server 2012 R2 (Server Core installation)
- Microsoft .NET Framework 4.7.1/4.7.2 on Windows 10 Version 1709 for 32-bit Systems
- Microsoft .NET Framework 4.7.1/4.7.2 on Windows 10 Version 1709 for x64-based Systems
- Microsoft .NET Framework 4.7.1/4.7.2 on Windows Server, version 1709 (Server Core Installation)
- Microsoft .NET Framework 4.7.2 on Windows 10 Version 1803 for 32-bit Systems
- Microsoft .NET Framework 4.7.2 on Windows 10 Version 1803 for x64-based Systems
- Microsoft .NET Framework 4.7.2 on Windows Server, version 1803 (Server Core Installation)
- Microsoft .NET Framework 4.7/4.7.1/4.7.2 on Windows 10 Version 1703 for 32-bit Systems
- Microsoft .NET Framework 4.7/4.7.1/4.7.2 on Windows 10 Version 1703 for x64-based Systems
- Microsoft.Data.OData
- System.IO.Pipelines
- Exploit:
- 2 x Denial of Service
- 1 x Remote Code Execution
- Published: CVE-2018-8409
- Credits:
- Gil Mirmovitch de Aleph Research, HCL Technologies (CVE-2018-8269)
- ? (CVE-2018-8409)
- Soroush Dalili de NCC Group (CVE-2018-8421)
- MS18-116 Vulnerabilities in Microsoft Win32K and/or Graphics Component (2 CVE)
- Affected:
- Microsoft Office 2016 Click-to-Run (C2R) for 32-bit editions
- Microsoft Office 2016 Click-to-Run (C2R) for 64-bit editions
- Microsoft Office 2016 for Mac
- Windows 10 Version 1607 for 32-bit Systems
- Windows 10 Version 1607 for x64-based Systems
- Windows 10 Version 1703 for 32-bit Systems
- Windows 10 Version 1703 for x64-based Systems
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows 10 for 32-bit Systems
- Windows 10 for x64-based Systems
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows 8.1 for 32-bit systems
- Windows 8.1 for x64-based systems
- Windows RT 8.1
- Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
- Windows Server 2008 for Itanium-Based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
- Windows Server 2012
- Windows Server 2012 (Server Core installation)
- Windows Server 2012 R2
- Windows Server 2012 R2 (Server Core installation)
- Windows Server 2016
- Windows Server 2016 (Server Core installation)
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 1 x Remote Code Execution
- 1 x Elevation of Privilege
- Credits:
- Hossein Lotfi, Secunia Research at Flexera (CVE-2018-8332)
- Mauro Leggieri de TRAPMINE Inc., James Forshaw de Google Project Zero (CVE-2018-8410)
- MS18-117 Vulnerability in Scripting Engine (JScript and/or VBScript) (1 CVE)
- Affected:
- ChakraCore
- Exploit:
- 1 x Remote Code Execution
- Credits:
- Qixun Zhao de Qihoo 360 Vulcan Team (CVE-2018-8391)
- MS18-118 Vulnerability in MSXML (1 CVE)
- Affected:
- Windows 10 Version 1607 for 32-bit Systems
- Windows 10 Version 1607 for x64-based Systems
- Windows 10 Version 1703 for 32-bit Systems
- Windows 10 Version 1703 for x64-based Systems
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows 10 for 32-bit Systems
- Windows 10 for x64-based Systems
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows 8.1 for 32-bit systems
- Windows 8.1 for x64-based systems
- Windows RT 8.1
- Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
- Windows Server 2008 for Itanium-Based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
- Windows Server 2012
- Windows Server 2012 (Server Core installation)
- Windows Server 2012 R2
- Windows Server 2012 R2 (Server Core installation)
- Windows Server 2016
- Windows Server 2016 (Server Core installation)
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 1 x Remote Code Execution
- Credits:
- Anonymous par Trend Micro's Zero Day Initiative (CVE-2018-8420)
- MS18-119 Vulnerabilities in Windows Kernel (7 CVE)
- Affected:
- Windows 10 Version 1607 for 32-bit Systems
- Windows 10 Version 1607 for x64-based Systems
- Windows 10 Version 1703 for 32-bit Systems
- Windows 10 Version 1703 for x64-based Systems
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows 10 for 32-bit Systems
- Windows 10 for x64-based Systems
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows 8.1 for 32-bit systems
- Windows 8.1 for x64-based systems
- Windows RT 8.1
- Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
- Windows Server 2008 for Itanium-Based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
- Windows Server 2012
- Windows Server 2012 (Server Core installation)
- Windows Server 2012 R2
- Windows Server 2012 R2 (Server Core installation)
- Windows Server 2016
- Windows Server 2016 (Server Core installation)
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 6 x Information Disclosure
- 1 x Elevation of Privilege
- Credits:
- Tanghui Chen de Baidu XLab Tianya Team (CVE-2018-8419)
- Haikuo Xie de Baidu Security Lab par Trend Micro's Zero Day Initiative (CVE-2018-8336)
- Tanghui Chen de Baidu X-Lab Tianya Team (CVE-2018-8442, CVE-2018-8443)
- Alex Ionescu, CrowdStrike Inc. (CVE-2018-8445)
- Ruibo Liu de Baidu X-Lab Tianya Team (CVE-2018-8446)
- ? (CVE-2018-8455)
- MS18-120 Vulnerabilities in Office (5 CVE)
- Affected:
- Microsoft Excel 2010 Service Pack 2 (32-bit editions)
- Microsoft Excel 2010 Service Pack 2 (64-bit editions)
- Microsoft Excel 2013 RT Service Pack 1
- Microsoft Excel 2013 Service Pack 1 (32-bit editions)
- Microsoft Excel 2013 Service Pack 1 (64-bit editions)
- Microsoft Excel 2016 (32-bit edition)
- Microsoft Excel 2016 (64-bit edition)
- Microsoft Excel Viewer 2007 Service Pack 3
- Microsoft Lync for Mac 2011
- Microsoft Office 2016 Click-to-Run (C2R) for 32-bit editions
- Microsoft Office 2016 Click-to-Run (C2R) for 64-bit editions
- Microsoft Office 2016 for Mac
- Microsoft Office Compatibility Pack Service Pack 3
- Microsoft SharePoint Enterprise Server 2013 Service Pack 1
- Microsoft SharePoint Enterprise Server 2016
- Microsoft SharePoint Server 2010 Service Pack 2
- Microsoft Word 2013 RT Service Pack 1
- Microsoft Word 2013 Service Pack 1 (32-bit editions)
- Microsoft Word 2013 Service Pack 1 (64-bit editions)
- Microsoft Word 2016 (32-bit edition)
- Microsoft Word 2016 (64-bit edition)
- Exploit:
- 1 x Security Feature Bypass
- 2 x Remote Code Execution
- 2 x Information Disclosure
- Credits:
- Paul Burkeland de TrustedSec (CVE-2018-8474)
- Nicolas Joly de Microsoft Corporation (CVE-2018-8331)
- Ashar Javed de Hyundai AutoEver Europe GmbH (CVE-2018-8426)
- Jaanus Kp Clarified Security par Trend Micro's Zero Day Initiative (CVE-2018-8429)
- Omri Herscovici de Check Point (CVE-2018-8430)
- MS18-121 Vulnerabilities in Microsoft Graphics (GDI) (3 CVE)
- Affected:
- Windows 10 Version 1607 for 32-bit Systems
- Windows 10 Version 1607 for x64-based Systems
- Windows 10 Version 1703 for 32-bit Systems
- Windows 10 Version 1703 for x64-based Systems
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows 10 for 32-bit Systems
- Windows 10 for x64-based Systems
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows 8.1 for 32-bit systems
- Windows 8.1 for x64-based systems
- Windows RT 8.1
- Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
- Windows Server 2008 for Itanium-Based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
- Windows Server 2012
- Windows Server 2012 (Server Core installation)
- Windows Server 2012 R2
- Windows Server 2012 R2 (Server Core installation)
- Windows Server 2016
- Windows Server 2016 (Server Core installation)
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 3 x Information Disclosure
- Credits:
- Vladislav Stolyarov de Kaspersky Lab (CVE-2018-8422)
- willJ par Trend Micro's Zero Day Initiative (CVE-2018-8424)
- Behzad Najjarpour Jabbari, Secunia Research at Flexera (CVE-2018-8433)
- MS18-122 Vulnerabilities in Windows Subsystem for Linux (2 CVE)
- Affected:
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 1 x Security Feature Bypass
- 1 x Elevation of Privilege
- Credits:
- Michael Weber de NCC Group (CVE-2018-8337)
- Anthony LAOU HINE TSUEI de Tencent Keen Security Lab (CVE-2018-8441)
- MS18-123 Vulnerabilities in SharePoint (2 CVE)
- Affected:
- Microsoft SharePoint Enterprise Server 2013 Service Pack 1
- Microsoft SharePoint Enterprise Server 2016
- Microsoft SharePoint Server 2010 Service Pack 2
- Exploit:
- 1 x Information Disclosure
- 1 x Elevation of Privilege
- Credits:
- Ashar Javed de Hyundai AutoEver Europe GmbH (CVE-2018-8431, CVE-2018-8428)
- MS18-124 Vulnerabilities in JET Database Engine (2 CVE)
- Affected:
- Windows 10 Version 1607 for 32-bit Systems
- Windows 10 Version 1607 for x64-based Systems
- Windows 10 Version 1703 for 32-bit Systems
- Windows 10 Version 1703 for x64-based Systems
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows 10 for 32-bit Systems
- Windows 10 for x64-based Systems
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows 8.1 for 32-bit systems
- Windows 8.1 for x64-based systems
- Windows RT 8.1
- Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
- Windows Server 2008 for Itanium-Based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
- Windows Server 2012
- Windows Server 2012 (Server Core installation)
- Windows Server 2012 R2
- Windows Server 2012 R2 (Server Core installation)
- Windows Server 2016
- Windows Server 2016 (Server Core installation)
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 2 x Remote Code Execution
- Credits:
- Lucas Leong (@wmliang) de Trend Micro Security Research par Trend Micro's Zero Day Initiative (CVE-2018-8393)
- Honggang Ren de Fortinet's FortiGuard Labs, Pengsu Cheng de Trend Micro Security Research par Trend Micro's Zero Day Initiative (CVE-2018-8392)
- MS18-125 Vulnerabilities in Windows SMB (2 CVE)
- Affected:
- Windows 10 Version 1607 for 32-bit Systems
- Windows 10 Version 1607 for x64-based Systems
- Windows 10 Version 1703 for 32-bit Systems
- Windows 10 Version 1703 for x64-based Systems
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows 10 for 32-bit Systems
- Windows 10 for x64-based Systems
- Windows 8.1 for 32-bit systems
- Windows 8.1 for x64-based systems
- Windows RT 8.1
- Windows Server 2012
- Windows Server 2012 (Server Core installation)
- Windows Server 2012 R2
- Windows Server 2012 R2 (Server Core installation)
- Windows Server 2016
- Windows Server 2016 (Server Core installation)
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 1 x Denial of Service
- 1 x Information Disclosure
- Credits:
- Peter Hlavaty @zer0mem de keenlab at tencent (CVE-2018-8335)
- Haikuo Xie de Baidu Security Lab (CVE-2018-8444)
- MS18-126 Vulnerability in Windows RCP (Advanced Local Procedure Call/ALPC) (1 CVE)
- Affected:
- Windows 10 Version 1607 for 32-bit Systems
- Windows 10 Version 1607 for x64-based Systems
- Windows 10 Version 1703 for 32-bit Systems
- Windows 10 Version 1703 for x64-based Systems
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows 10 for 32-bit Systems
- Windows 10 for x64-based Systems
- Windows 7 for 32-bit Systems Service Pack 1
- Windows 7 for x64-based Systems Service Pack 1
- Windows 8.1 for 32-bit systems
- Windows 8.1 for x64-based systems
- Windows RT 8.1
- Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1
- Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
- Windows Server 2008 for 32-bit Systems Service Pack 2
- Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
- Windows Server 2008 for Itanium-Based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2
- Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
- Windows Server 2012
- Windows Server 2012 (Server Core installation)
- Windows Server 2012 R2
- Windows Server 2012 R2 (Server Core installation)
- Windows Server 2016
- Windows Server 2016 (Server Core installation)
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 1 x Elevation of Privilege
- Published: CVE-2018-8440
- Exploited: CVE-2018-8440
- Credits:
- ? (CVE-2018-8440)
- MS18-127 Vulnerability in Device Guard (1 CVE)
- Affected:
- Windows 10 Version 1607 for 32-bit Systems
- Windows 10 Version 1607 for x64-based Systems
- Windows 10 Version 1703 for 32-bit Systems
- Windows 10 Version 1703 for x64-based Systems
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows 10 for 32-bit Systems
- Windows 10 for x64-based Systems
- Windows Server 2016
- Windows Server 2016 (Server Core installation)
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 1 x Security Feature Bypass
- Credits:
- James Forshaw de Google Project Zero (CVE-2018-8449)
- MS18-128 Vulnerability in Azure IoT SDK (1 CVE)
- Affected:
- C SDK for Azure IoT
- Exploit:
- 1 x Spoofing
- Credits:
- ? (CVE-2018-8479)
- MS18-129 Vulnerability in DirectX (1 CVE)
- Affected:
- Windows 10 Version 1607 for 32-bit Systems
- Windows 10 Version 1607 for x64-based Systems
- Windows 10 Version 1703 for 32-bit Systems
- Windows 10 Version 1703 for x64-based Systems
- Windows 10 Version 1709 for 32-bit Systems
- Windows 10 Version 1709 for x64-based Systems
- Windows 10 Version 1803 for 32-bit Systems
- Windows 10 Version 1803 for x64-based Systems
- Windows 10 for 32-bit Systems
- Windows 10 for x64-based Systems
- Windows Server 2016
- Windows Server 2016 (Server Core installation)
- Windows Server, version 1709 (Server Core Installation)
- Windows Server, version 1803 (Server Core Installation)
- Exploit:
- 1 x Elevation of Privilege
- Credits:
- ChenNan and RanchoIce de Tencent ZhanluLab par Trend Micro's Zero Day Initiative, Communications Security Establishment (CVE-2018-8462)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement